[TLS] Bikeshedding ECHO

Christopher Wood <caw@heapingbits.net> Thu, 07 May 2020 22:53 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D32343A0C0A for <tls@ietfa.amsl.com>; Thu, 7 May 2020 15:53:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=kIikwNXl; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Dq2m7Cb1
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wc9qxxki3OLx for <tls@ietfa.amsl.com>; Thu, 7 May 2020 15:53:04 -0700 (PDT)
Received: from out3-smtp.messagingengine.com (out3-smtp.messagingengine.com [66.111.4.27]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BB1C03A0E1B for <TLS@ietf.org>; Thu, 7 May 2020 15:53:04 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id CCCA25C007E for <TLS@ietf.org>; Thu, 7 May 2020 18:53:03 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Thu, 07 May 2020 18:53:03 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm1; bh=PT8aw2Pl64Aj47W9XS48Vi4C1scAX1YtgSvXyuF4wxk=; b=kIikwNXl D/t536c7ANIqlruRnR+2dti+mhiAcLfa2+PdfRTH+Evhmal/NIdJcmr9KhGSVUxr 6r20FJ7Npw3pw8a4XRMferZIAY4I4g2ijRjiyfDAz9rAhS9+w4C/AEXPXcbisltC yvlcUDEwPibt8KlCr1IuVJtXh7ub6HkfX4vf+TEWhlACRZEkOwyj+WyNnExbdZ+S 2oAiv2bKDnYw5Pfr5qMOn5hNdpfj0cI9K3ErHrmypytohdnudM90bMqzUnmn1BKj wAxJJijI4NH6YQM9dCyqBm4FTonzC8DRkXWV4H7if8SAvJAvrVdF2TDLGpBYodDF zqS4RGztuJ70iQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=PT8aw2Pl64Aj47W9XS48Vi4C1scAX 1YtgSvXyuF4wxk=; b=Dq2m7Cb1rSCPY9IeHUZwD4FFXvRh6bK9pxoNsyXgJ6/49 kkuMDc7mmlgC7eBNAqs2l5HRnyygX1SWmrR/Fb5KfllqzgkploqDZU4qGGOH2PiF f+K+8NU2Res1e4YsfwEdvo9yC21POFyTFwt1nKqyQtx2A10zDKHj2HMEkUfFjexi U7+P9MIXr1X8t5MdY3zTSMHdx/7m3kF4ku/hb4ndRY9Vb4oSckHKpUmiSuCVsKq1 7v/qVUX5iF9S8KiHPD0Wr2QpKNzp06R7vg1mlZCnd/lRkWdd9jUd4+ns2vXyM3JB 3xKzCrTHkNj7ZkW7JxcHb9cHGs/+GB01l3nfnSAiQ==
X-ME-Sender: <xms:T5G0Xh_0GAiFcyTmTgV-EtN3Zwdm-dPYGYAxkKJICamMHNJ0wjYLUg>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrkedugddugecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkfffhvffutgesthdtredtre ertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfieshhgv rghpihhnghgsihhtshdrnhgvtheqnecuggftrfgrthhtvghrnhepfeelkeehfeffhfehie eijeeggfektdffteejkeeltdehffetueekvdettdefjeegnecuffhomhgrihhnpehgihht hhhusgdrtghomhenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhgrihhlfh hrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:T5G0XtVDP8S3JJ31SheqYDfOIUPyojayUi8-z2PdoXrqjsvk2UnP-Q> <xmx:T5G0XvNGBrrWgeBZ_LPIx__3tB7SjghPKQ24cXnOrrvVGlzt_76D3A> <xmx:T5G0XtdsMGFK0mrT-CNPT3vOq8mOleWAcaYR7KRNRHbtsf35RLI3zg> <xmx:T5G0XrpiJvXnim3wPyzhmq2qxLaoc-uAfLviyiSLShtfgDI0NnclKA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 48C0D3C00A1; Thu, 7 May 2020 18:53:03 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-413-g750b809-fmstable-20200507v1
Mime-Version: 1.0
Message-Id: <a8fc0d18-7fe0-4bee-84d3-767fadb914a9@www.fastmail.com>
Date: Thu, 07 May 2020 15:52:43 -0700
From: Christopher Wood <caw@heapingbits.net>
To: "TLS@ietf.org" <TLS@ietf.org>
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/UHO3EuBCQ-RoxAovsmvqx-xauAA>
Subject: [TLS] Bikeshedding ECHO
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 May 2020 22:53:07 -0000

Erik raises some compelling reasons to change the name from ECHO to... something else less confusing or misleading [1]. Candidates from the PR include ETCH (Encrypted TLS Client Hello), ECH, and EHELLO. Since the HTTPSSVC draft aims for WGLC before IETF 108, it would be good if we got this bikeshedding out of the way now. To that end, if you have an opinion on the name and whether or not we should change it, please share it! 

Thanks,
Chris (no hat)

[1] https://github.com/tlswg/draft-ietf-tls-esni/issues/232